@incollection{, F8AFDBA64D9C200564BDB1622AEC3C48 , author={{Dr. Mohamed Mostafa AbdAllah} and {Royal Commission, Yanbu Industrial Collage,KSA}}, journal={{Global Journal of Computer Science and Technology}}, journal={{GJCST}}0975-41720975-435010.34257/gjcst, address={Cambridge, United States}, publisher={Global Journals Organisation}1134348 } @incollection{b0, , title={{Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags}} , author={{ CCastelluccia } and { GAvoine }} , booktitle={{Proceedings of CARDIS}} CARDIS , year={2006} 3928 } @incollection{b1, , title={{Efficient RFID authentication protocol for ubiquitous computing environment}} , author={{ EYChoi } and { SMLee } and { DHLee }} , booktitle={{Proc. of SECUBIQ'05}} , booktitle={{LNCS}} of SECUBIQ'05 , year={2005} } @incollection{b2, , title={{A lightweight RFID protocol to protect against traceability and cloning attacks}} , author={{ TDimitriou }} , booktitle={{Proc. of SECURECOMM'05}} of SECURECOMM'05 , year={2005} } @incollection{b3, , title={{Strong authentication for RFID systems using the AES algorithm}} , author={{ MFeldhofer } and { SDominikus } and { JWolkerstorfer }} , booktitle={{Proc. of CHES'04}} of CHES'04 , year={2004} 3156 } @incollection{b4, , title={{Universal re-encryption for mixnets}} , author={{ PGolle } and { MJakobsson } and { AJuels } and { PSyverson }} , booktitle={{CT-RSA'04}} , publisher={Springer-Verlag} , year={2004} 2964 } @incollection{b5, , title={{Hash-based enhancement of location privacy for radiofrequency identi¯cation devices using varying identifiers}} , author={{ DHenrici } and { PMäuller }} , booktitle={{PERSEC'04}} , publisher={IEEE Computer Society} , year={2004} } @incollection{b6, , title={{Minimalist cryptography for lowcost RFID tags}} , author={{ AJuels }} , booktitle={{SCN'04}} , publisher={Springer-Verlag} , year={2004} 3352 } @incollection{b7, , title={{Soft blocking: Flexible blocker tags on the cheap}} , author={{ JJuels } and { Brainard }} , booktitle={{WPES'04, ACM}} , publisher={ACM Press} , year={2004} } @book{b8, , title={{Privacy protection in RFID-enabled banknotes}} , author={{ RJuels } and { Pappu }} , year={2003} , note={Squealing euros} } @incollection{b9, , title={{}} FC'03 , journal={{LNCS, IFCA}} 2742 , publisher={Springer-Verlag} } @incollection{b10, , title={{The blocker tag: Selective blocking of RFID tags for consumer privacy}} , author={{ RJuels } and { MRivest } and { Szydlo }} , booktitle={{ACM CCS'03 ACM}} , publisher={ACM Press} , year={2003} } @incollection{b11, , title={{Authenticating pervasive devices with human protocols}} , author={{ SJuels } and { Weis }} , booktitle={{CRYPTO'05, IACR}} , publisher={Springer-Verlag} , year={2005} 3126 } @incollection{b12, , title={{8-bit microcontroller system with area efficient AES coprocessor for transponder applications}} , author={{ MJung } and { HFiedler } and { RLerch }} , journal={{Ecrypt Workshop on RFID and Lightweight Crypto}} , year={2005} } @incollection{b13, , title={{Low-cost RFID privacy protection scheme}} , author={{ SKinoshita } and { FHoshino } and { TKomuro } and { AFujimura } and { MOhkubo }} , journal={{In IPS Journal}} 45 , year={2004} } @incollection{b14, , title={{efficient authentication for low-cost RFID systems}} , author={{ SMLee } and { YJHwang } and { DHLee } and { JI LLim }} , booktitle={{Proc. of ICCSA'05}} of ICCSA'05 , publisher={Verlag} , year={2005} 3480 }